Senior Security Researcher
6 hours ago
In cybersecurity, technology too often overshadows the business element. At Nagomi, we're restoring the balance. As the first execution layer for Continuous Threat Exposure Management, we help security teams eliminate all types of exposures with the security tools they already have, without adding more complexity or noise.
By unifying data across assets, threats, and defenses, we make it easy to reduce exposure, eliminate inefficiencies, and clearly communicate risk.
This is an amazing opportunity to join our team at an early stage and have a huge impact on our success. We are on a mission to revolutionize the industry, and we are looking for brilliant, curious, creative, and fun-loving individuals to join our dynamic team.
What You'll Do
- Lead research initiatives to model and quantify security risk through data.
- Analyze large-scale datasets (telemetry, vulnerability, and threat intel) to identify trends and actionable insights.
- Investigate vulnerabilities and adversarial behaviors to strengthen detection and remediation logic.
- Collaborate closely with engineering, product, and data teams to enhance exposure posture of organizations.
- Engage with customers to translate findings into meaningful improvements to their security posture.
- Drive innovation in how we measure, visualize, and prioritize risk within organizations.
Requirements:
- 5+ years of experience in cybersecurity research, vulnerability analysis, or threat intelligence.
- Strong understanding of cybersecurity fundamentals and tools such as EDR, SIEM, or Vulnerability Management platforms.
- Expertise in Python (data manipulation, automation, and pipeline integration).
- Hands-on experience with SQL and working across cloud data warehouses (BigQuery, Athena, Snowflake, etc.).
- Solid foundation and understanding of leading attack frameworks and vulnerability prioritization standards, such as MITRE ATT&CK, CISA KEV, NVD, CVSS, and EPSS, with the ability to apply them to real-world exposure and threat modeling.
- Proficiency in data analysis libraries (pandas, polars, or equivalent).
It's Nice if you have::
- Experience with different AI tools and agentic data workflows
- Experience working with or supporting data teams (data science, data engineering, or analytics)
- Familiarity with cloud environments and their security challenges
- Experience as DevOps / Security Engineer - Security tools configurations, vulnerabilities remediations, deployments and best practices
-
Senior Security Researcher
6 hours ago
Tel Aviv, Tel Aviv, Israel Reclaim Security Full time ₪90,000 - ₪120,000 per yearCompany DescriptionReclaim Security is redefining how organizations fix security exposures. Our AI Security Engineer automates remediation, eliminating manual effort while ensuring business continuity. Instead of endless prioritization lists, Reclaim enables teams to actuallyresolveissues safely, intelligently, and at scale.Join a team of seasoned security...
-
Security Researcher
1 week ago
Tel Aviv, Tel Aviv, Israel Astrix Security Full time ₪60,000 - ₪80,000 per yearWe're looking for a passionate and curious Security Research Student to join our Research team at Astrix. This is a unique opportunity to explore cutting-edge technologies in the emerging domain of Non-Human Identity (NHI) Security, working alongside experienced researchers in cybersecurity, cloud, and AI. About the roleConduct in-depth security research on...
-
Security Researcher
1 week ago
Tel Aviv, Tel Aviv, Israel Astrix Security Full time ₪60,000 - ₪120,000 per yearWe're looking for a passionate and curiousSecurity Research Studentto join our Research team at Astrix. This is a unique opportunity to explore cutting-edge technologies in the emerging domain ofNon-Human Identity (NHI) Security, working alongside experienced researchers in cybersecurity, cloud, and AI.About the role:Conduct in-depth security research on...
-
Security Researcher
6 days ago
Tel Aviv, Tel Aviv, Israel Oligo Security Full time ₪90,000 - ₪120,000 per yearAbout UsOligo is a rapidly growing startup headquartered in Tel Aviv, leading the way in reshaping Application Security. With a strong investment from top-tier VCs including Greenfield Partners, Red Dot Capital Partners, Lightspeed, Ballistic Ventures, and TLV Partners, we are developing a unique solution to address application security challenges, mainly...
-
Security Researcher
6 days ago
Tel Aviv, Tel Aviv, Israel Upwind Security Full time $150,000 - $200,000 per yearDescriptionUpwind is a next-generation Cloud Security Platform that leverages runtime context to identify and prioritize critical risks, providing precise insights and efficient cloud security management. Unlike traditional tools, Upwind uses runtime data proactively for risk prioritization and posture insights, ensuring teams focus on what truly matters....
-
Senior Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel my team Full time ₪90,000 - ₪120,000 per yearSenior Security Researcher Be a part of a team of top-notch security researchers. The team will take on major challenges that have a real impact on the day to day lives and will offer growth and learning opportunities. Your knowledge & skills:3+ years of experience in vulnerability research and exploitation. Experience with Low-Level programming and OS...
-
Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel Element Security Full time ₪90,000 - ₪120,000 per yearAbout Element SecurityElement Security is a leader in external attack surface security. Our CTEM platform continuously validates real risk by executing safe, controlled exploitation to surface high-impact exposures that truly matter.Job DescriptionWe are hiring a Security Researcher with deep web application expertise to design and maintain attack modules...
-
Senior Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel Radware Full time ₪90,000 - ₪120,000 per yearRadware is a global leader of cyber security and application delivery solutions for physical, cloud, and software defined data centers.At Radware, we live and breathe cybersecurity. It is our passion. Each day, our international team works to earn the trust of more than 12,500 organizations around the globe. Keeping them safe is our mission. To that end, we...
-
Senior Application Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel JFrog Full time ₪80,000 - ₪120,000 per yearAt JFrog, we're reinventing DevOps to help the world's greatest companies innovate -- and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit, and just all-around great people. Here, if you're willing to do more, your career can take off. And since software plays a central role in everyone's lives, you'll...
-
Senior Security Research
1 week ago
Tel Aviv, Tel Aviv, Israel Microsoft Full time ₪80,000 - ₪150,000 per yearSenior Security Research - Security for AI - Microsoft Defender for CloudAppsTel Aviv, Israel4 more locationsDate postedOct 28, 2025Job number1901455Work site3 days / week in-officeTravel0-25%Role typeIndividual ContributorProfessionSecurity EngineeringDisciplineSecurity ResearchEmployment typeFull-TimeOverviewCome and be part of a dynamic team focused on...